Skip Headers

Oracle Advanced Security Administrator's Guide
Release 2 (9.2)

Part Number A96573-01
Go To Documentation Library
Home
Go To Product List
Book List
Go To Table Of Contents
Contents
Go To Index
Index

Master Index

Feedback

Go to previous page Go to next page

19
Using Oracle Enterprise Security Manager

This chapter describes how to use Oracle Enterprise Security Manager to administer Enterprise User Security in Oracle9i databases. This chapter contains the following topics:

See Also:

Oracle Internet Directory Administrator's Guide

Introduction

Oracle Enterprise Security Manager, a component of Oracle Enterprise Manager, is an administration tool employed by Oracle Advanced Security to manage enterprise users, enterprise domains, databases, and enterprise roles that are held in an LDAP-compliant directory service.

The directory service is used as a central repository to define user and server access information for a network. It stores naming information, global password definitions, PKI credentials, and application access authorizations for the users that it defines. Such centralized storage of enterprise users and their access privileges supports single sign-on capability, and provides secure, scalable user administration.

Installing and Configuring Oracle Enterprise Security Manager

The following tasks describe how to use Oracle Enterprise Security Manager to install Oracle Management Server and Oracle Enterprise Manager:

Task 1: Configure an Oracle Internet Directory

Oracle9i Enterprise User Security is based on an LDAP-compliant directory. The directory server must be properly installed and configured before Oracle Enterprise Manager can be used to manage Enterprise User Security. The following elements of directory configuration must be completed before proceeding:

Task 2: Install Oracle Enterprise Manager

Oracle Enterprise Manager is automatically installed by the Oracle9i Enterprise Edition server installation process, and includes all necessary functionality to support Enterprise User Security. Oracle Enterprise Manager is also installed by default with the Oracle9i infrastructure installation at the same time as Oracle Internet Directory. Oracle Enterprise Manager can also be installed separately in its own ORACLE_HOME, using the custom install option.

See Also:

Note:

Oracle Enterprise Security Manager does not require special configuration for it to run. However, all Oracle databases in the enterprise that use Oracle Enterprise Security Manager must be accessible over Oracle Net from the Oracle Enterprise Manager ORACLE_HOME.


Task 3: Start Oracle Enterprise Security Manager

To launch Oracle Enterprise Security Manager, use one of the following options:

The directory login box appears (Figure 19-1):

Figure 19-1 Directory Server Login Window

Text description of esm0001.gif follows.

Text description of the illustration esm0001.gif


Note:

All Oracle Enterprise Security Manager functionality is also available by entering the following syntax at the command line:

esm -cmd <options>

To retrieve a full list of options, type the following syntax at the command line:

esm -cmd

Task 4: Log On to the Directory

Oracle Enterprise Security Manager provides three ways to connect to a directory server, summarized by Table 19-1:

Table 19-1 Oracle Enterprise Security Manager Authentication Methods
Authentication Method Description

Password Authentication

Uses simple authentication requiring a distinguished name (DN) or a known directory UserID and a password (that is, the user name and password).

SSL Client Authentication

Uses two-way SSL authentication in which both the client and server use Oracle Wallets containing digital certificates (that is, the user name and certificate). The subsequent connection is encrypted.

Native Authentication

Applies to Microsoft Windows NT and Windows 2000 only; uses operating system-level authentication to log on to a Microsoft Active Directory.

To select an authentication method, choose the appropriate option in the Directory Server Login Window (Figure 19-1).

Administering Enterprise Users

Oracle Enterprise Security Manager manages one directory server, identified at the top of the main application tree. It lets you manage users and Oracle Contexts in the directory. An Oracle Context is a subtree in a directory recognizable to Oracle products. It provides an administrative hierarchy for management of Oracle data including installed Oracle products that access the directory.

This section describes how to use Oracle Enterprise Security Manager to administer enterprise users. It contains the following topics:

Creating New Enterprise Users

Use Oracle Enterprise Security Manager to create users in the directory.

To create new users, select Create Enterprise User... from the Operations menu. The Create User window appears (Figure 19-2).

Figure 19-2 Oracle Enterprise Security Manager: Create User Window (User Naming Tab)

Text description of esm0005.gif follows.

Text description of the illustration esm0005.gif

Referring to Table 19-2, enter the appropriate user information required by the User Naming tabbed window; choose OK to create a new enterprise user.

Table 19-2 Create User Window Fields  
Field Name Mandatory? Description

base

Yes

The entry in the directory under which the new user is created.

First Name

Yes

Given name.

Surname

Yes

Surname (last name).

UserID

Yes

The user name (Logon Identifier) that the user can use to connect to the network, databases, and applications.

UserID Suffix

No

The current value of any common UserID suffix that is appended to the UserID. For example: <userID>.us.acme.com

Email Address

No

The new user's e-mail address.

Common Name:

cn=

Yes

The Common Name component (cn=) of the Distinguished Name (DN) of the new user in the directory. By default it is set to the full name of the new user. However, you can override this value to force a particular value for the cn portion of the DN.

Defining a Directory Base

An enterprise user entry can reside at any base within the directory. The base can be any existing directory entry, such as country entry (c=us), or an organization entry (o=acme,c=us). Multiple users typically share the same directory base. This base associates all the users contained under it with the same high level organization in the hierarchy.

You can enter the base in the base field of the Create User window (Figure 19-2). Alternatively, you can browse the entire directory to select a suitable base by choosing the Browse... button (in the same window); the Browse Directory Window appears (Figure 19-3):

Figure 19-3 Oracle Enterprise Security Manager: Browse Directory Window

Text description of esm0006.gif follows.

Text description of the illustration esm0006.gif

The Browse Directory window lets you navigate the directory by drilling down into each entry from the top of the directory tree. When a directory entry is selected its distinguished name (DN) is placed in the Selection field. To accept the selected Distinguished Name choose the OK button. This value is returned as the selected base for a new directory user, and is preserved for all subsequent operations that create or search for users in the directory--although you can change it from time to time.

Defining a New Enterprise User Password

The Password tab of the Create User Window (Figure 19-4) lets you define and maintain the enterprise user password:

Figure 19-4 Oracle Enterprise Security Manager: Create User Window (Password Tab)

Text description of esm0007.gif follows.

Text description of the illustration esm0007.gif

The enterprise user password is used for:

When creating a new password, you can choose one of the following options:

To send the password to the new user by e-mail, select Notify User by Email, and instruct the new user to change the password after its first use. The e-mail address from the User Naming tab in Figure 19-2 is used.


Note:

By default, Oracle Enterprise Security Manager sets the directory, database, and wallet passwords to be identical for a given user, but you may wish to enhance security by setting them to be difference. Use Oracle Enterprise Login Assistant to reset user passwords.


See Also:

Chapter 18, Using Oracle Enterprise Login Assistant

Defining an Initial Enterprise Role Assignment

When you create a new enterprise user, you can grant any previously configured enterprise roles to a new user.

See Also:

Administering Enterprise Roles

To select one or more enterprise roles to grant to a new user, choose the Add... button on the Enterprise Roles tab of the Create User window.

The Add Enterprise Roles window appears (Figure 19-5):

Figure 19-5 Oracle Enterprise Security Manager: Add Enterprise Roles Window

Text description of esm0009.gif follows.

Text description of the illustration esm0009.gif

Select the correct Oracle Context, then select any enterprise roles in your Oracle Context to assign to the new user; choose OK.

Creating a Wallet

A sample Oracle Wallet containing a new digital certificate, private key, and certificate trust points may be generated for the new user in an encrypted binary format. The Oracle Wallet will be stored with the new user in the directory server as part of the directory entry for the user. To create a sample wallet for new users, choose the Wallet tab of the Create User window (Figure 19-6).


Note:

The Wallet tab appears only if Oracle Enterprise Security Manager is configured to have a local certificate authority. To create a simulated local certificate authority, run the following tool:

esm -genca

Follow the prompts that are displayed by the tool. This tool creates a simulated certificate authority in your Oracle wallet directory.


Figure 19-6 Oracle Enterprise Security Manager: Create User Window (Wallet Tab)

Text description of esm0037.gif follows.

Text description of the illustration esm0037.gif

The distinguished name (DN) under which the new User will be created is used by default as the DN for the digital certificate to be contained in the new user's Oracle wallet. The user cannot connect to the database if the DNs of user certificates are not equal to their DNs in the directory. However, you may edit the DN to be used for the certificate before generating the wallet by editing the contents of the Issued For: field.

A sample Oracle wallet will be created when you click the Generate Wallet... button. When you select a user from the Edit User window (see Figure 19-8) a userpkcs12 attribute is visible in the attribute list of that user. The userpkcs12 attribute represents the wallet created in this step.


Note:

The wallet generated with this simulated certificate authority is a sample only. If you require a valid database wallet for SSL connections between the database and the directory, then you must use Oracle Wallet Manager to create the wallet.


See Also:

Chapter 17, "Using Oracle Wallet Manager"

Browsing Users in the Directory

Oracle Enterprise Security Manager lets you browse the directory for all users currently stored.

To browse enterprise users, choose the All Users tab in the main window (Figure 19-7):

Figure 19-7 Oracle Enterprise Security Manager: Main Window (All Users Tab)

Text description of esm0011.gif follows.

Text description of the illustration esm0011.gif

To search for users in the directory, define the search criteria and choose the Search Now button. The window displays the results of the search. Table 19-3 summarizes the search criteria and their respective effects on the search results:

Table 19-3 Directory Search Criteria
Search Criteria Effect on the Search

Base

This is the base entry point in the directory where the search is performed. Only users under this base are returned by the search.

Include Subtrees

This determines whether to show all users found in the entire subtree under the selected base, or to only show only those users that exist directly under that base location (one level only).

Show names containing

This limits the search to those users whose directory entries have a common name that starts with the characters you specify. This is useful if you do not know the exact name or base of the target users.

Example:

Selecting a user from the search results for editing.

To edit one of the returned user names, select the target user name and choose the Edit... button--or just double-click the target user name in the list (Figure 19-8):

Figure 19-8 Oracle Enterprise Security Manager: Edit User Window

Text description of esm0013.gif follows.

Text description of the illustration esm0013.gif

When you select a directory user for edit, you can change the password and enterprise role assignments--and you can modify the user wallet in the same manner as during its initial creation.

See Also:

Enabling Database Access

The user entry must reside in a directory subtree of users that has been enabled for Oracle database access. You can set Oracle Database Access permissions for a selected subtree--to let databases within a domain in the Password-Accessible Domains group read the user's login credentials.

To enable database access:

On a selected subtree of directory users, set Oracle Database Access permissions to permit databases in the Password-Accessible Domains group to access the user's database login credentials:

Administering Oracle Contexts

An Oracle Context is a subtree in a directory that contains the data used by any installed Oracle product that uses the directory. Oracle Enterprise Security Manager is one such product. It lets you manage database and security-related information in the directory, in an Oracle Context.


Note:

Oracle Corporation recommends that you do not create users within an Oracle Context.


See Also:

Chapter 15, Managing Enterprise User Security

Oracle Context Versions

Oracle Enterprise Security Manager can support multiple Oracle Contexts in a directory, including Oracle8i and Oracle9i versions. However, Oracle9i Enterprise User Security can only be managed using an Oracle9i Oracle Context. Oracle Enterprise Security Manager for Oracle9i may be used to manage version 9i Oracle Contexts as well version 8i Oracle Contexts in the directory.

Oracle Enterprise Security Manager displays all existing Oracle Contexts in its main application tree--including both Oracle8i and Oracle9i versions. In the following example (Figure 19-9), Oracle Enterprise Security Manager is connected to an Oracle directory that has been configured to support the Oracle9i directory schema and an Oracle9i root Oracle Context.

Defining Properties of an Oracle Context

An Oracle Context has a number of properties that can be viewed and managed in the Enterprise Security Manager window (Figure 19-9, Table 19-4):

Figure 19-9 Oracle Enterprise Security Manager: General Tab

Text description of esm0014.gif follows.

Text description of the illustration esm0014.gif


Note:

The reference to Default Oracle Context in Figure 19-9 should read Root Oracle Context.


To understand the properties of an Oracle Context, refer to Table 19-4:

Table 19-4 Oracle Context Properties
Property Description

Directory Location

The parent of the Oracle Context. In the case of the root Oracle context this value is empty, as the context is at the root of the directory tree.

Version

This defines the Oracle Context Version: Oracle8i or Oracle9i.

Versioncompatibility

This defines whether the Oracle Context supports Oracle8i, Oracle9i, or both of them.

Common User Search Bases

The list of base locations in the directory at which users may commonly exist. Identifying a list of user search bases lets you quickly browse the users at those directory locations, and also indicates to Oracle9i databases in the Oracle Context where they can find directory users that connect to them.

UserID

The UserID attribute uniquely identifies users in the enterprise; a globally unique identifier for each user. Users use the value in the UserID attribute to authenticate to Oracle9i databases, directory servers, or directory enabled applications. The default value is cn, the common name of the directory user.

Application GUID

The name of the attribute in a user entry in which unique application GUID values exist. It cannot be modified in this release.

Password Policy

The password policy syntax used by Oracle9i databases when authenticating password authenticated global users. It cannot be modified in this release.

Registering a Database in the Directory

Using Oracle Enterprise Security Manager to register a database with the directory is new in this release. You can also use Database Configuration Assistant to register a database with the directory. Table 19-5 lists the differences between using these two Oracle tools.

Table 19-5 Differences between Using Oracle Enterprise Security Manager and Database Configuration Assistant to Register a Database with the Directory
Oracle Tool Creates Database DN Entry in the Directory Adds Database to the Default Domain Creates Placeholder Database Wallet in the Directory Sets RDBMS_SERVER_DN Parameter Creates Valid Database Wallet

Oracle Enterprise Security Manager

Yes

Yes

Yes

No

No

Database Configuration Assistant

Yes

Yes

No

Yes

No

See Also:

"About Registering the Database in the Directory" for more information about registering databases in the directory.

Prerequisites

If you want to generate a placeholder database wallet, then you must first run the following tool at the command line:

esm -genca

Follow the prompts that this tool displays. This tool creates a simulated certificate authority in your Oracle wallet directory.

To register a database with the directory:
  1. In the Enterprise Security Manager main window, select Register Database from the Operations menu. The Database Registration window appears.
  2. Fill in the appropriate values in the fields for the database that you want to register. Note: to register the database by using Oracle Enterprise Security Manager, the SID for the database must be equal to the short database name.

    If you need to edit the Connect String, then select Store TNS Connect String, which makes that field available for editing.

  3. If you want to generate a placeholder wallet for the database that you are registering, then select Generate Wallet and enter the wallet password.

    If you do not see the Generate Wallet option, then ensure that you have run the esm -genca tool that is described in "Prerequisites".

  4. After filling in all of the information, click OK to create a database entry in the directory.
  5. A dialog box instructs you to set the RDBMS_SERVER_DN parameter in the server parameter file (spfile.ora) by entering the following command at a SQL*Plus prompt:
    ALTER SYSTEM SET RDBMS_SERVER_DN=SERVER_DN SCOPE SPFILE
    
    
  6. After entering this command, restart the database so the new parameter setting can be read by the system.

Defining User Search Bases

Common user search bases can be added to or removed from an Oracle9i Oracle Context using the General tabbed window (Figure 19-9).


Note:

This functionality is not available for Oracle8i Oracle Contexts.


To remove a user search base from an Oracle Context:

  1. Using the Oracle Enterprise Security Manager General tabbed window (Figure 19-9), select a search base from the Common User Search Bases list, and choose the Remove... button.
  2. Choose the Apply button; the user search base is removed from the Oracle Context in the directory.

To add a new user search base to an Oracle Context:

  1. Using the Oracle Enterprise Security Manager General tabbed window (Figure 19-9), choose the Add... button; the Browse Directory window appears (Figure 19-10):

Figure 19-10 Oracle Enterprise Security Manager: Browse Directory (User Search Bases)

Text description of esm0015.gif follows.

Text description of the illustration esm0015.gif


Go to previous page Go to next page
Oracle
Copyright © 1996, 2002 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Book List
Go To Table Of Contents
Contents
Go To Index
Index

Master Index

Feedback